Analysis

  • max time kernel
    154s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    29-01-2022 04:09

General

  • Target

    9f435dd076aa4bafc2bceacf41192c177970ece149d2393cb0b4ab5281de03bb.exe

  • Size

    2.4MB

  • MD5

    57c67d1d99284584c0caeeb4c986eb08

  • SHA1

    bd6bdff5dac86165ec33b5c7dcb639990b33ed14

  • SHA256

    9f435dd076aa4bafc2bceacf41192c177970ece149d2393cb0b4ab5281de03bb

  • SHA512

    2ff29f1631ed94a6f91a0a790da537445b087793582013a552c4f2670d3ddc2908e7f73f44d41fa9ec83e304dffba78071f64df1d7c023836023253c27bc1084

Malware Config

Signatures

  • Detect Neshta Payload 12 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 53 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f435dd076aa4bafc2bceacf41192c177970ece149d2393cb0b4ab5281de03bb.exe
    "C:\Users\Admin\AppData\Local\Temp\9f435dd076aa4bafc2bceacf41192c177970ece149d2393cb0b4ab5281de03bb.exe"
    1⤵
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3808
    • C:\Users\Admin\AppData\Local\Temp\3582-490\9f435dd076aa4bafc2bceacf41192c177970ece149d2393cb0b4ab5281de03bb.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\9f435dd076aa4bafc2bceacf41192c177970ece149d2393cb0b4ab5281de03bb.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2760

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ADelRCP.exe
    MD5

    576410de51e63c3b5442540c8fdacbee

    SHA1

    8de673b679e0fee6e460cbf4f21ab728e41e0973

    SHA256

    3f00404dd591c2856e6f71bd78423ed47199902e0b85f228e6c4de72c59ddffe

    SHA512

    f7761f3878775b30cc3d756fa122e74548dfc0a27e38fa4109e34a59a009df333d074bf14a227549ae347605f271be47984c55148685faac479aeb481f7191db

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
    MD5

    322302633e36360a24252f6291cdfc91

    SHA1

    238ed62353776c646957efefc0174c545c2afa3d

    SHA256

    31da9632f5d25806b77b617d48da52a14afc574bbe1653120f97705284ea566c

    SHA512

    5a1f7c44ce7f5036bffc18ebac39e2bf70e6f35fa252617d665b26448f4c4473adfa115467b7e2d9b7068823e448f74410cdcdfef1ac1c09021e051921787373

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
    MD5

    8ffc3bdf4a1903d9e28b99d1643fc9c7

    SHA1

    919ba8594db0ae245a8abd80f9f3698826fc6fe5

    SHA256

    8268d3fefe8ca96a25a73690d14bacf644170ab5e9e70d2f8eeb350a4c83f9f6

    SHA512

    0b94ead97374d74eaee87e7614ddd3911d2cf66d4c49abbfd06b02c03e5dd56fd00993b4947e8a4bcd9d891fa39cab18cc6b61efc7d0812e91eb3aea9cd1a427

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Eula.exe
    MD5

    5791075058b526842f4601c46abd59f5

    SHA1

    b2748f7542e2eebcd0353c3720d92bbffad8678f

    SHA256

    5c3ef3ec7594c040146e908014791dd15201ba58b4d70032770bb661b6a0e394

    SHA512

    83e303971ed64019fde9e4ba6f6e889f8fb105088490dfa7dcf579a12baff20ef491f563d132d60c7b24a4fd3cac29bd9dc974571cd162000fae8fba4e0e54fb

  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\arh.exe
    MD5

    cce8964848413b49f18a44da9cb0a79b

    SHA1

    0b7452100d400acebb1c1887542f322a92cbd7ae

    SHA256

    fe44ca8d5050932851aa54c23133277e66db939501af58e5aeb7b67ec1dde7b5

    SHA512

    bf8fc270229d46a083ced30da6637f3ca510b0ce44624a9b21ec6aacac81666dffd41855053a936aa9e8ea6e745a09b820b506ec7bf1173b6f1837828a35103d

  • C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
    MD5

    d47ed8961782d9e27f359447fa86c266

    SHA1

    d37d3f962c8d302b18ec468b4abe94f792f72a3b

    SHA256

    b1ec065f71cc40f400e006586d370997102860504fd643b235e8ed9f5607262a

    SHA512

    3e33f2cdf35024868b183449019de9278035e7966b342ba320a6c601b5629792cbb98a19850d4ca80b906c85d10e8503b0193794d1f1efa849fa33d26cff0669

  • C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
    MD5

    8db8df5afb216d89fcb0bdf24662c9b5

    SHA1

    f0819d096526f02b0f7c50b56cebd7c521600897

    SHA256

    bc9c19ede72076a2c8cc18a4b2305cabc999244fb92d471c87036bb796d3f89f

    SHA512

    dc63a71b6b04e89ecf744bf890c74caa11cb3525aeccaede6dafa72fa3eebd40b8d352651d0bc8b1deb0768a38e5c2660200cac84eec48ddab01beaa8c9c0bea

  • C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe
    MD5

    d90510a290c2987a2613df8eba3264cf

    SHA1

    226b619ccd33c2a186aef6cbb759b2d4cf16fff5

    SHA256

    49577d0c54d9f941d25346dd964f309da452b62bfb09282cabc2fbcb169fdf5d

    SHA512

    e0554a501009dd67bd1dbd586ad66a90ad2d75aa67782fc5fbb783aeaed7ef8e525e70bd96a6eb8a1f9008f541e2f281061d30b7886aae771f226c5b882d8247

  • C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
    MD5

    2d3cc5612a414f556f925a3c1cb6a1d6

    SHA1

    0fee45317280ed326e941cc2d0df848c4e74e894

    SHA256

    fe46de1265b6fe2e316aca33d7f7f45c6ffdf7c49a044b464fd9dc88ec92091b

    SHA512

    cc49b200adf92a915da6f9b73417543d4dcc77414e0c4bd2ce3bfdfc5d151e0b28249f8d64f6b7087cf8c3bab6aeeab5b152ac6199cb7cc63e64a66b4f03a9f5

  • C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
    MD5

    6e84b6096aaa18cabc30f1122d5af449

    SHA1

    e6729edd11b52055b5e34d39e5f3b8f071bbac4f

    SHA256

    c6b7f9119cf867951f007c5468f75eb4dca59c7eedeb0afdd8ad9d5b9606e759

    SHA512

    af5b33e7e190587bb152adf65fbcd4c1cd521f638863a6d1c7de29599cce6439b6c7b653180661cb0382007aefa0ae5a1b1b841eaaa116ce715f3a5ba0725a42

  • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\setup.exe
    MD5

    05bdfd8a3128ab14d96818f43ebe9c0e

    SHA1

    495cbbd020391e05d11c52aa23bdae7b89532eb7

    SHA256

    7b945c7e6b8bfbb489f003ecd1d0dcd4803042003de4646d4206114361a0fbbb

    SHA512

    8d9b9fc407986bd53fe3b56c96b7371cc782b4bac705253bfb0a2b0b1e6883fdb022f1ac87b8bfd7005291991b6a3dfbaceab54f5d494e0af70f0435a0b8b0da

  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe
    MD5

    3a3a71a5df2d162555fcda9bc0993d74

    SHA1

    95c7400f85325eba9b0a92abd80ea64b76917a1a

    SHA256

    0a023355d1cc0a2348475d63aaf6aa0521d11e12a5c70102d7b3ebde092849e8

    SHA512

    9ad76ccce76ccfe8292bca8def5bc7255e7ea0ba6d92130c4350da49a3d7faef2d46b08aaef1955f3f4ea0a2e22451562b5e08783a79f794724584e409cf7837

  • C:\Users\Admin\AppData\Local\Temp\3582-490\9f435dd076aa4bafc2bceacf41192c177970ece149d2393cb0b4ab5281de03bb.exe
    MD5

    05fdb73ffbce4315612b9f7da846d40a

    SHA1

    23cc558b559a1892c32ce4a08bc5fb3c09d31cd9

    SHA256

    995cafe282d2fea88f5c762390c6f8b2d69c19af0e040deaec80aed380c3ca20

    SHA512

    64c850a323a67838b784ab596fe29b6bdc28747fcba78f3293f948003e6ae5d5d78b245ad08f34c9f697082a4189667eb00d234f3733728edbe0f302831be520

  • C:\Users\Admin\AppData\Local\Temp\3582-490\9f435dd076aa4bafc2bceacf41192c177970ece149d2393cb0b4ab5281de03bb.exe
    MD5

    05fdb73ffbce4315612b9f7da846d40a

    SHA1

    23cc558b559a1892c32ce4a08bc5fb3c09d31cd9

    SHA256

    995cafe282d2fea88f5c762390c6f8b2d69c19af0e040deaec80aed380c3ca20

    SHA512

    64c850a323a67838b784ab596fe29b6bdc28747fcba78f3293f948003e6ae5d5d78b245ad08f34c9f697082a4189667eb00d234f3733728edbe0f302831be520

  • memory/2760-124-0x0000000001335000-0x0000000001337000-memory.dmp
    Filesize

    8KB

  • memory/2760-130-0x0000000001338000-0x0000000001339000-memory.dmp
    Filesize

    4KB

  • memory/2760-120-0x0000000001330000-0x0000000001332000-memory.dmp
    Filesize

    8KB

  • memory/2760-122-0x0000000001332000-0x0000000001334000-memory.dmp
    Filesize

    8KB

  • memory/2760-123-0x0000000001334000-0x0000000001335000-memory.dmp
    Filesize

    4KB